mirror of
https://git.openldap.org/openldap/openldap.git
synced 2024-12-21 03:10:25 +08:00
Convert quickstart guide to cn=config
This commit is contained in:
parent
e5443fd279
commit
f48242de00
@ -130,55 +130,73 @@ be skipped.
|
||||
. Everything should now be installed under {{F:/usr/local}} (or
|
||||
whatever installation prefix was used by {{EX:configure}}).
|
||||
|
||||
|
||||
.{{S: }}
|
||||
+{{B:Edit the configuration file}}.
|
||||
|
||||
. Use your favorite editor to edit the provided {{slapd.conf}}(5)
|
||||
example (usually installed as {{F:/usr/local/etc/openldap/slapd.conf}})
|
||||
. Use your favorite editor to edit the provided {{slapd.ldif}}
|
||||
example (usually installed as {{F:/usr/local/etc/openldap/slapd.ldif}})
|
||||
to contain a MDB database definition of the form:
|
||||
|
||||
..{{EX:database mdb}}
|
||||
..{{EX:maxsize 1073741824}}
|
||||
..{{EX:suffix "dc=<MY-DOMAIN>,dc=<COM>"}}
|
||||
..{{EX:rootdn "cn=Manager,dc=<MY-DOMAIN>,dc=<COM>"}}
|
||||
..{{EX:rootpw secret}}
|
||||
..{{EX:directory /usr/local/var/openldap-data}}
|
||||
..{{EX:dn: olcDatabase=mdb,cn=config}}
|
||||
..{{EX:objectClass: olcDatabaseConfig}}
|
||||
..{{EX:objectClass: olcMdbConfig}}
|
||||
..{{EX:olcDatabase: mdb}}
|
||||
..{{EX:OlcDbMaxSize: 1073741824}}
|
||||
..{{EX:olcSuffix: dc=<MY-DOMAIN>,dc=<COM>}}
|
||||
..{{EX:olcRootDN: cn=Manager,dc=<MY-DOMAIN>,dc=<COM>}}
|
||||
..{{EX:olcRootPW: secret}}
|
||||
..{{EX:olcDbDirectory: /usr/local/var/openldap-data}}
|
||||
..{{EX:olcDbIndex: objectClass eq}}
|
||||
|
||||
. Be sure to replace {{EX:<MY-DOMAIN>}} and {{EX:<COM>}} with
|
||||
the appropriate domain components of your domain name. For
|
||||
example, for {{EX:example.com}}, use:
|
||||
|
||||
..{{EX:database mdb}}
|
||||
..{{EX:maxsize 1073741824}}
|
||||
..{{EX:suffix "dc=example,dc=com"}}
|
||||
..{{EX:rootdn "cn=Manager,dc=example,dc=com"}}
|
||||
..{{EX:rootpw secret}}
|
||||
..{{EX:directory /usr/local/var/openldap-data}}
|
||||
..{{EX:dn: olcDatabase=mdb,cn=config}}
|
||||
..{{EX:objectClass: olcDatabaseConfig}}
|
||||
..{{EX:objectClass: olcMdbConfig}}
|
||||
..{{EX:olcDatabase: mdb}}
|
||||
..{{EX:OlcDbMaxSize: 1073741824}}
|
||||
..{{EX:olcSuffix: dc=example,dc=com}}
|
||||
..{{EX:olcRootDN: cn=Manager,dc=example,dc=com}}
|
||||
..{{EX:olcRootPW: secret}}
|
||||
..{{EX:olcDbDirectory: /usr/local/var/openldap-data}}
|
||||
..{{EX:olcDbIndex: objectClass eq}}
|
||||
|
||||
.If your domain contains additional components, such as
|
||||
{{EX:eng.uni.edu.eu}}, use:
|
||||
|
||||
..{{EX:database mdb}}
|
||||
..{{EX:maxsize 1073741824}}
|
||||
..{{EX:suffix "dc=eng,dc=uni,dc=edu,dc=eu"}}
|
||||
..{{EX:rootdn "cn=Manager,dc=eng,dc=uni,dc=edu,dc=eu"}}
|
||||
..{{EX:rootpw secret}}
|
||||
..{{EX:directory /usr/local/var/openldap-data}}
|
||||
..{{EX:dn: olcDatabase=mdb,cn=config}}
|
||||
..{{EX:objectClass: olcDatabaseConfig}}
|
||||
..{{EX:objectClass: olcMdbConfig}}
|
||||
..{{EX:olcDatabase: mdb}}
|
||||
..{{EX:OlcDbMaxSize: 1073741824}}
|
||||
..{{EX:olcSuffix: dc=eng,dc=uni,dc=edu,dc=eu}}
|
||||
..{{EX:olcRootDN: cn=Manager,dc=eng,dc=uni,dc=edu,dc=eu}}
|
||||
..{{EX:olcRootPW: secret}}
|
||||
..{{EX:olcDbDirectory: /usr/local/var/openldap-data}}
|
||||
..{{EX:olcDbIndex: objectClass eq}}
|
||||
|
||||
. Details regarding configuring {{slapd}}(8) can be found
|
||||
in the {{slapd.conf}}(5) manual page and the {{SECT:The slapd
|
||||
Configuration File}} chapter of this document. Note that the
|
||||
specified directory must exist prior to starting {{slapd}}(8).
|
||||
in the {{slapd-config}}(5) manual page and the {{SECT:Configuring
|
||||
slapd}} chapter of this document. Note that the
|
||||
specified olcDbDirectory must exist prior to starting {{slapd}}(8).
|
||||
|
||||
|
||||
.{{S: }}
|
||||
+{{B:Import the configuration database}}
|
||||
. You are now ready to import your configration database for use by
|
||||
{{slapd}}(8), by running the command:
|
||||
|
||||
..{{EX: su root -c /usr/local/sbin/slapadd -F /usr/local/etc/cn=config -l /usr/local/etc/openldap/slapd.ldif}}
|
||||
|
||||
.{{S: }}
|
||||
+{{B:Start SLAPD}}.
|
||||
|
||||
. You are now ready to start the Standalone LDAP Daemon, {{slapd}}(8),
|
||||
by running the command:
|
||||
|
||||
..{{EX:su root -c /usr/local/libexec/slapd}}
|
||||
..{{EX:su root -c /usr/local/libexec/slapd -F /usr/local/etc/cn=config}}
|
||||
|
||||
|
||||
. To check to see if the server is running and configured correctly,
|
||||
|
Loading…
Reference in New Issue
Block a user